Re: [TLS] TLS 1.2 draft

Dr Stephen Henson <lists@drh-consultancy.demon.co.uk> Tue, 06 March 2007 17:59 UTC

Return-path: <tls-bounces@lists.ietf.org>
Received: from [127.0.0.1] (helo=stiedprmman1.va.neustar.com) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdwO-0001ST-On; Tue, 06 Mar 2007 12:59:12 -0500
Received: from [10.91.34.44] (helo=ietf-mx.ietf.org) by megatron.ietf.org with esmtp (Exim 4.43) id 1HOdwN-0001SH-EF for tls@ietf.org; Tue, 06 Mar 2007 12:59:11 -0500
Received: from anchor-post-35.mail.demon.net ([194.217.242.85]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1HOdwJ-0005NQ-5d for tls@ietf.org; Tue, 06 Mar 2007 12:59:11 -0500
Received: from drh-consultancy.demon.co.uk ([80.177.30.10] helo=[192.168.7.2]) by anchor-post-35.mail.demon.net with esmtp (Exim 4.42) id 1HOdwG-000NQg-Ho for tls@ietf.org; Tue, 06 Mar 2007 17:59:04 +0000
Message-ID: <45EDAC2E.7020606@drh-consultancy.demon.co.uk>
Date: Tue, 06 Mar 2007 18:00:14 +0000
From: Dr Stephen Henson <lists@drh-consultancy.demon.co.uk>
User-Agent: Thunderbird 1.5.0.10 (Windows/20070221)
MIME-Version: 1.0
To: tls@ietf.org
Subject: Re: [TLS] TLS 1.2 draft
References: <200703061740.SAA00305@uw1048.wdf.sap.corp> <86irdetgcx.fsf@raman.networkresonance.com>
In-Reply-To: <86irdetgcx.fsf@raman.networkresonance.com>
X-Enigmail-Version: 0.94.1.0
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: de4f315c9369b71d7dd5909b42224370
Cc:
X-BeenThere: tls@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.lists.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/tls>
List-Post: <mailto:tls@lists.ietf.org>
List-Help: <mailto:tls-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@lists.ietf.org?subject=subscribe>
Errors-To: tls-bounces@lists.ietf.org

Eric Rescorla wrote:
> 
> What I'm saying is that the recommendation to prevent his attack
> is to use an RSA_DHE ciphersuite and use a fresh DH ephemeral
> with each key exchange. This provides the same security at
> a substantially superior performance level.
> 

On the subject of DHE and performance... should we allow a server to
optionally send the subprime ("q") value in ServerKeyExchange?

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.

_______________________________________________
TLS mailing list
TLS@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/tls